Linux Credential Harvester

UNMAINTAINED - A script to harvest credentials from Linux systems
Alternatives To Linux Credential Harvester
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Defaultcreds Cheat Sheet5,023
3 months ago2November 28, 2023mitPython
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Cr3dov3r1,911
5 years ago12mitPython
Know the dangers of credential reuse attacks.
Noseyparker1,313
3 months ago29apache-2.0Rust
Nosey Parker is a command-line program that finds secrets and sensitive information in textual data and Git history.
Redsnarf1,075
4 years ago5apache-2.0PowerShell
RedSnarf is a pen-testing / red-teaming tool for Windows environments
Changeme1,058
3 years ago13gpl-3.0Python
A default credential scanner.
Passhunt898
5 years ago5gpl-3.0Python
Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.
Mxtract573
2 years ago1mitC++
mXtract - Memory Extractor & Analyzer
Leakscraper193
5 years ago1gpl-3.0Python
LeakScraper is an efficient set of tools to process and visualize huge text files containing credentials. Theses tools are designed to help penetration testers and redteamers doing OSINT by gathering credentials belonging to their target.
Passcat153
3 years ago4gpl-3.0C
Passwords Recovery Tool
Elpscrk130
3 years agogpl-3.0Python
An Intelligent common user-password profiler based on permutations and statistics, that's named after the same tool in Mr.Robot series S01E01
Alternatives To Linux Credential Harvester
Select To Compare


Alternative Project Comparisons
Popular Credentials Projects
Popular Penetration Testing Projects
Popular Security Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Shell
Script
Penetration Testing
Credentials